AirCrack?

vampist

Fully Optimized
Messages
2,404
Location
USA
I don't THINK this is violating this rule. Of course if it is totally ignore this :D
Code:
 (A) Do not ask for or offer activation codes for software. Also asking for or offering instructions for breaking in to web sites, e-mail, message services, or software is against forum policy. (B) Asking for links to Bit Torrents, example where to get recent episodes of television shows etc. Your account can be disabled at the moderator's discretion for violating this policy.
I am trying out AirCrack just for sh*ts and giggles. I know on I-hacked they have an article saying that the asus eee 1000 allows injection does the 1000HE allow it?

What driver do I download? I already have the original driver installed. I am running XP and no I don't want to switch to linux just for this.. Although I am thinking of going to BackTrack.
 
yeah if your card does support injection you can use this command
Code:
aireplay-ng --fakeauth 0 -e "your network ESSID" -a 00:01:02:03:04:05 mon0
mon0 is your network monitoring device..not sure what yours is set too, could be wlan0 mon1, rausb as in some ppls usage...
00:01:02:03:04:05 is the Mac address
ESSID is the Name of the servers.

and if it works..it works. Otherwise your gonna have to patch your driver. But try that and come back..ill give you the patched drivers if needed

But try that first.

and btw, this is ALOT easier on linux lol
 
Did as you said and got a pop up error:
"This application has failed to start because airpcap.dll was not found. Re-installing the application may fix this problem."

Yeah I know it probably is.. Can you dual boot Ubuntu on A Eee 1000HE?
 
yep you can, use Wubi installer, the eee's are configured to run pretty well with linux. And i think that the wireless card on the EEE supports injection. It uses a Atheros card so theres some hope for packet injection with some patching.

http://wubi-installer.org/
(wubi is a windows installer so u can install ubuntu from your windows desktop as long as you have an iso/cd)

and download the ubuntu iso from

http://www.ubuntu.com/
 
okay nice..go to programs/system or w/e and go to "root terminal" should be in accessories, type apt-get update and apt-get upgrade

after that type apt-get aircrack and hit y

should install aircrack with all patches and everything.
 
okay nice..go to programs/system or w/e and go to "root terminal" should be in accessories, type apt-get update and apt-get upgrade

after that type apt-get aircrack and hit y

should install aircrack with all patches and everything.

One prob.. E: Invalid Operation aircrack. After typing apt-get aircrack and apt-get aircrack-ng..
 
oh my bad "apt-get install aircrack"

when installing programs you use the apt-get install command, and google to see if your repos are up to date. just search "ubuntu repositories" and it should come up..i dont use ubuntu but the commands are similar to debian.. which is what i use.
 
Alright I am up to date. I updated my software sources. I have installed aircrack-ng.

How do I start it?
I understand the command is start. But I am unsure where it is installed and what to start.
 
actually you go to terminal once again and type airmon-ng start wlan0 - This should activate monitoring mode on Mon0 (just a monitoring device..use this when using other comands) then airodump-ng mon0 - which should show all working networks in your area.

after you select the one you want you put this in terminal
airodump-ng -c 11 --bssid 00:01:02:03:04:05 -w dump rausb0

-c is the channel, in this instance i just put channel eleven

-c 11

It depends on what you want...it should show the channel the network is on in airmon

you can put -c 6 for channel six.. i think you get the point

--bssid is just the MAC address you want to use

--bssid 00:00:00:00 (replace the 00:00blabla with the mac address youve found.

Now it will start caputring packets/ivs (this basically is making it capure all data sent and receieved on the network trying to decode the WEP key)

now you need to caputre about 40,000 or #DATA before you can actualyl crack the WEP key..this is just saving all the data.

Now after you caputre 40,000 iv's you use the following command

aircrack-ng -b 00:01:02:03:04:05 dump-01.cap

-b is once is just the mac address..and dump-o1 you can nameit anything as long as you name it .cap

Sometimes you might need 7 million or so packets though because some packets are weak but some are strong...
and if you want to do active injection use this command
active injection just makes the packets go faster to create network traffic.


aireplay-ng --fakeauth 0 -e "your network ESSID" -a 00:01:02:03:04:05 mon0

once again essid is the network name, such as Linksys or HOMENETWORK, whatever the wireless connection is.. -a is the mac address followed after that.

any questions ask me on msn - kevin@lkchelan.com

theres also a link here http://www.aircrack-ng.org/doku.php?id=newbie_guide - which is a pretty decent tutorial when it comes to it...but some parts are hard to understand if your new to linux.
 
Back
Top Bottom